@cdk8s/awscdk-resolver 0.0.233 → 0.0.234

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (246) hide show
  1. package/.jsii +3 -3
  2. package/lib/resolve.js +1 -1
  3. package/node_modules/@aws-sdk/client-cloudformation/package.json +6 -8
  4. package/node_modules/@aws-sdk/client-sso/package.json +5 -5
  5. package/node_modules/@aws-sdk/core/package.json +2 -2
  6. package/node_modules/@aws-sdk/credential-provider-env/package.json +2 -2
  7. package/node_modules/@aws-sdk/credential-provider-http/package.json +2 -2
  8. package/node_modules/@aws-sdk/credential-provider-ini/dist-cjs/index.js +1 -1
  9. package/node_modules/@aws-sdk/credential-provider-ini/dist-es/resolveAssumeRoleCredentials.js +1 -1
  10. package/node_modules/@aws-sdk/credential-provider-ini/package.json +8 -10
  11. package/node_modules/@aws-sdk/credential-provider-node/package.json +7 -7
  12. package/node_modules/@aws-sdk/credential-provider-process/package.json +2 -2
  13. package/node_modules/@aws-sdk/credential-provider-sso/package.json +4 -4
  14. package/node_modules/@aws-sdk/credential-provider-web-identity/dist-cjs/fromWebToken.js +1 -1
  15. package/node_modules/@aws-sdk/credential-provider-web-identity/dist-es/fromWebToken.js +1 -1
  16. package/node_modules/@aws-sdk/credential-provider-web-identity/package.json +3 -5
  17. package/node_modules/@aws-sdk/middleware-user-agent/package.json +3 -3
  18. package/node_modules/@aws-sdk/nested-clients/README.md +13 -0
  19. package/node_modules/@aws-sdk/nested-clients/dist-cjs/index.js +2 -0
  20. package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/auth/httpAuthSchemeProvider.js +0 -8
  21. package/node_modules/@aws-sdk/nested-clients/dist-cjs/submodules/sso-oidc/endpoint/ruleset.js +106 -0
  22. package/node_modules/@aws-sdk/nested-clients/dist-cjs/submodules/sso-oidc/index.js +804 -0
  23. package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/runtimeConfig.browser.js +1 -2
  24. package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/runtimeConfig.js +1 -3
  25. package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/auth/httpAuthSchemeProvider.js +0 -4
  26. package/node_modules/@aws-sdk/nested-clients/dist-cjs/submodules/sts/endpoint/ruleset.js +145 -0
  27. package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/index.js +99 -695
  28. package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/runtimeConfig.browser.js +1 -1
  29. package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/runtimeConfig.js +2 -4
  30. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sso-oidc/SSOOIDC.js +9 -0
  31. package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/auth/httpAuthSchemeProvider.js +0 -8
  32. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sso-oidc/commands/index.js +1 -0
  33. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sso-oidc/endpoint/ruleset.js +103 -0
  34. package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/models/models_0.js +12 -85
  35. package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/protocols/Aws_restJson1.js +2 -174
  36. package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/runtimeConfig.browser.js +1 -2
  37. package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/runtimeConfig.js +1 -3
  38. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sts/STS.js +11 -0
  39. package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/auth/httpAuthSchemeProvider.js +0 -4
  40. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sts/commands/index.js +2 -0
  41. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sts/endpoint/ruleset.js +142 -0
  42. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sts/extensionConfiguration.js +1 -0
  43. package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/models/models_0.js +16 -48
  44. package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/protocols/Aws_query.js +10 -420
  45. package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/runtimeConfig.browser.js +1 -1
  46. package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/runtimeConfig.js +2 -4
  47. package/node_modules/@aws-sdk/nested-clients/dist-types/index.d.ts +6 -0
  48. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/SSOOIDC.d.ts +0 -21
  49. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/SSOOIDCClient.d.ts +3 -12
  50. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/commands/CreateTokenCommand.d.ts +3 -50
  51. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sso-oidc/commands/index.d.ts +1 -0
  52. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sso-oidc/models/models_0.d.ts +396 -0
  53. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sso-oidc/protocols/Aws_restJson1.d.ts +11 -0
  54. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/runtimeConfig.browser.d.ts +0 -1
  55. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/runtimeConfig.d.ts +0 -1
  56. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/runtimeConfig.native.d.ts +0 -1
  57. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sts/STS.d.ts +27 -0
  58. package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/STSClient.d.ts +2 -9
  59. package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/commands/AssumeRoleCommand.d.ts +0 -47
  60. package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/commands/AssumeRoleWithWebIdentityCommand.d.ts +0 -34
  61. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sts/commands/index.d.ts +2 -0
  62. package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/models/models_0.d.ts +16 -630
  63. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sts/protocols/Aws_query.d.ts +20 -0
  64. package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/runtimeConfig.d.ts +1 -1
  65. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/index.d.ts +1 -0
  66. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sso-oidc/SSOOIDC.d.ts +22 -0
  67. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/SSOOIDCClient.d.ts +2 -24
  68. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/commands/CreateTokenCommand.d.ts +5 -9
  69. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sso-oidc/commands/index.d.ts +1 -0
  70. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/models/models_0.d.ts +6 -99
  71. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sso-oidc/protocols/Aws_restJson1.d.ts +17 -0
  72. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/runtimeConfig.browser.d.ts +0 -5
  73. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/runtimeConfig.d.ts +0 -9
  74. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/runtimeConfig.native.d.ts +0 -5
  75. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sts/STS.d.ts +39 -0
  76. package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/STSClient.d.ts +2 -44
  77. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sts/commands/index.d.ts +2 -0
  78. package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/models/models_0.d.ts +10 -105
  79. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sts/protocols/Aws_query.d.ts +29 -0
  80. package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/runtimeConfig.d.ts +3 -9
  81. package/node_modules/@aws-sdk/{client-sts → nested-clients}/package.json +47 -34
  82. package/node_modules/@aws-sdk/nested-clients/sso-oidc.d.ts +7 -0
  83. package/node_modules/@aws-sdk/nested-clients/sso-oidc.js +5 -0
  84. package/node_modules/@aws-sdk/nested-clients/sts.d.ts +7 -0
  85. package/node_modules/@aws-sdk/nested-clients/sts.js +5 -0
  86. package/node_modules/@aws-sdk/token-providers/dist-cjs/index.js +2 -2
  87. package/node_modules/@aws-sdk/token-providers/dist-es/getNewSsoOidcToken.js +1 -1
  88. package/node_modules/@aws-sdk/token-providers/dist-es/getSsoOidcClient.js +1 -1
  89. package/node_modules/@aws-sdk/token-providers/dist-types/getNewSsoOidcToken.d.ts +2 -1
  90. package/node_modules/@aws-sdk/token-providers/dist-types/getSsoOidcClient.d.ts +2 -1
  91. package/node_modules/@aws-sdk/token-providers/dist-types/ts3.4/getNewSsoOidcToken.d.ts +3 -1
  92. package/node_modules/@aws-sdk/token-providers/dist-types/ts3.4/getSsoOidcClient.d.ts +1 -1
  93. package/node_modules/@aws-sdk/token-providers/package.json +2 -4
  94. package/node_modules/@aws-sdk/util-endpoints/dist-cjs/index.js +3 -0
  95. package/node_modules/@aws-sdk/util-endpoints/dist-cjs/lib/aws/partitions.json +3 -0
  96. package/node_modules/@aws-sdk/util-endpoints/dist-es/lib/aws/partitions.json +3 -0
  97. package/node_modules/@aws-sdk/util-endpoints/package.json +1 -1
  98. package/node_modules/@aws-sdk/util-user-agent-node/package.json +2 -2
  99. package/package.json +4 -4
  100. package/node_modules/@aws-sdk/client-sso-oidc/LICENSE +0 -201
  101. package/node_modules/@aws-sdk/client-sso-oidc/README.md +0 -274
  102. package/node_modules/@aws-sdk/client-sso-oidc/dist-cjs/endpoint/ruleset.js +0 -7
  103. package/node_modules/@aws-sdk/client-sso-oidc/dist-cjs/index.js +0 -1255
  104. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/SSOOIDC.js +0 -15
  105. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/commands/CreateTokenWithIAMCommand.js +0 -23
  106. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/commands/RegisterClientCommand.js +0 -23
  107. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/commands/StartDeviceAuthorizationCommand.js +0 -23
  108. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/commands/index.js +0 -4
  109. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/endpoint/ruleset.js +0 -4
  110. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/commands/CreateTokenWithIAMCommand.d.ts +0 -257
  111. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/commands/RegisterClientCommand.d.ts +0 -143
  112. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/commands/StartDeviceAuthorizationCommand.d.ts +0 -123
  113. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/commands/index.d.ts +0 -4
  114. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/models/models_0.d.ts +0 -795
  115. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/protocols/Aws_restJson1.d.ts +0 -38
  116. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/SSOOIDC.d.ts +0 -73
  117. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/commands/CreateTokenWithIAMCommand.d.ts +0 -51
  118. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/commands/RegisterClientCommand.d.ts +0 -50
  119. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/commands/StartDeviceAuthorizationCommand.d.ts +0 -51
  120. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/commands/index.d.ts +0 -4
  121. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/protocols/Aws_restJson1.d.ts +0 -53
  122. package/node_modules/@aws-sdk/client-sso-oidc/package.json +0 -102
  123. package/node_modules/@aws-sdk/client-sts/LICENSE +0 -201
  124. package/node_modules/@aws-sdk/client-sts/README.md +0 -281
  125. package/node_modules/@aws-sdk/client-sts/dist-cjs/endpoint/ruleset.js +0 -7
  126. package/node_modules/@aws-sdk/client-sts/dist-es/STS.js +0 -25
  127. package/node_modules/@aws-sdk/client-sts/dist-es/commands/AssumeRoleWithSAMLCommand.js +0 -23
  128. package/node_modules/@aws-sdk/client-sts/dist-es/commands/AssumeRootCommand.js +0 -23
  129. package/node_modules/@aws-sdk/client-sts/dist-es/commands/DecodeAuthorizationMessageCommand.js +0 -22
  130. package/node_modules/@aws-sdk/client-sts/dist-es/commands/GetAccessKeyInfoCommand.js +0 -22
  131. package/node_modules/@aws-sdk/client-sts/dist-es/commands/GetCallerIdentityCommand.js +0 -22
  132. package/node_modules/@aws-sdk/client-sts/dist-es/commands/GetFederationTokenCommand.js +0 -23
  133. package/node_modules/@aws-sdk/client-sts/dist-es/commands/GetSessionTokenCommand.js +0 -23
  134. package/node_modules/@aws-sdk/client-sts/dist-es/commands/index.js +0 -9
  135. package/node_modules/@aws-sdk/client-sts/dist-es/endpoint/ruleset.js +0 -4
  136. package/node_modules/@aws-sdk/client-sts/dist-types/STS.d.ts +0 -78
  137. package/node_modules/@aws-sdk/client-sts/dist-types/commands/AssumeRoleWithSAMLCommand.d.ts +0 -294
  138. package/node_modules/@aws-sdk/client-sts/dist-types/commands/AssumeRootCommand.d.ts +0 -129
  139. package/node_modules/@aws-sdk/client-sts/dist-types/commands/DecodeAuthorizationMessageCommand.d.ts +0 -127
  140. package/node_modules/@aws-sdk/client-sts/dist-types/commands/GetAccessKeyInfoCommand.d.ts +0 -87
  141. package/node_modules/@aws-sdk/client-sts/dist-types/commands/GetCallerIdentityCommand.d.ts +0 -128
  142. package/node_modules/@aws-sdk/client-sts/dist-types/commands/GetFederationTokenCommand.d.ts +0 -242
  143. package/node_modules/@aws-sdk/client-sts/dist-types/commands/GetSessionTokenCommand.d.ts +0 -166
  144. package/node_modules/@aws-sdk/client-sts/dist-types/commands/index.d.ts +0 -9
  145. package/node_modules/@aws-sdk/client-sts/dist-types/protocols/Aws_query.d.ts +0 -83
  146. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/STS.d.ts +0 -160
  147. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/AssumeRoleWithSAMLCommand.d.ts +0 -51
  148. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/AssumeRootCommand.d.ts +0 -47
  149. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/DecodeAuthorizationMessageCommand.d.ts +0 -51
  150. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/GetAccessKeyInfoCommand.d.ts +0 -50
  151. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/GetCallerIdentityCommand.d.ts +0 -51
  152. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/GetFederationTokenCommand.d.ts +0 -51
  153. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/GetSessionTokenCommand.d.ts +0 -50
  154. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/index.d.ts +0 -9
  155. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/protocols/Aws_query.d.ts +0 -113
  156. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/endpoint/endpointResolver.js +0 -0
  157. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/runtimeConfig.native.js +0 -0
  158. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/runtimeConfig.shared.js +0 -0
  159. /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/STSClient.js +0 -0
  160. /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/auth/httpAuthExtensionConfiguration.js +0 -0
  161. /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/endpoint/EndpointParameters.js +0 -0
  162. /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/endpoint/endpointResolver.js +0 -0
  163. /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/runtimeConfig.native.js +0 -0
  164. /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/runtimeConfig.shared.js +0 -0
  165. /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/runtimeExtensions.js +0 -0
  166. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es/extensionConfiguration.js → nested-clients/dist-es/index.js} +0 -0
  167. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/SSOOIDCClient.js +0 -0
  168. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/auth/httpAuthExtensionConfiguration.js +0 -0
  169. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/commands/CreateTokenCommand.js +0 -0
  170. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/endpoint/EndpointParameters.js +0 -0
  171. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/endpoint/endpointResolver.js +0 -0
  172. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sso-oidc}/extensionConfiguration.js +0 -0
  173. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/index.js +0 -0
  174. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/models/SSOOIDCServiceException.js +0 -0
  175. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/models/index.js +0 -0
  176. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/runtimeConfig.native.js +0 -0
  177. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/runtimeConfig.shared.js +0 -0
  178. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/runtimeExtensions.js +0 -0
  179. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/STSClient.js +0 -0
  180. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/auth/httpAuthExtensionConfiguration.js +0 -0
  181. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/commands/AssumeRoleCommand.js +0 -0
  182. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/commands/AssumeRoleWithWebIdentityCommand.js +0 -0
  183. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/defaultRoleAssumers.js +0 -0
  184. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/defaultStsRoleAssumers.js +0 -0
  185. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/endpoint/EndpointParameters.js +0 -0
  186. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/endpoint/endpointResolver.js +0 -0
  187. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/index.js +0 -0
  188. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/models/STSServiceException.js +0 -0
  189. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/models/index.js +0 -0
  190. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/runtimeConfig.native.js +0 -0
  191. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/runtimeConfig.shared.js +0 -0
  192. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/runtimeExtensions.js +0 -0
  193. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/auth/httpAuthExtensionConfiguration.d.ts +0 -0
  194. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/auth/httpAuthSchemeProvider.d.ts +0 -0
  195. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/endpoint/EndpointParameters.d.ts +0 -0
  196. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/endpoint/endpointResolver.d.ts +0 -0
  197. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/endpoint/ruleset.d.ts +0 -0
  198. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/extensionConfiguration.d.ts +0 -0
  199. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/index.d.ts +0 -0
  200. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/models/SSOOIDCServiceException.d.ts +0 -0
  201. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/models/index.d.ts +0 -0
  202. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/runtimeConfig.shared.d.ts +0 -0
  203. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/runtimeExtensions.d.ts +0 -0
  204. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/auth/httpAuthExtensionConfiguration.d.ts +0 -0
  205. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/auth/httpAuthSchemeProvider.d.ts +0 -0
  206. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/defaultRoleAssumers.d.ts +0 -0
  207. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/defaultStsRoleAssumers.d.ts +0 -0
  208. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/endpoint/EndpointParameters.d.ts +0 -0
  209. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/endpoint/endpointResolver.d.ts +0 -0
  210. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/submodules/sts}/endpoint/ruleset.d.ts +0 -0
  211. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/extensionConfiguration.d.ts +0 -0
  212. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/index.d.ts +0 -0
  213. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/models/STSServiceException.d.ts +0 -0
  214. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/submodules/sts}/models/index.d.ts +0 -0
  215. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/runtimeConfig.browser.d.ts +0 -0
  216. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/runtimeConfig.native.d.ts +0 -0
  217. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/runtimeConfig.shared.d.ts +0 -0
  218. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/runtimeExtensions.d.ts +0 -0
  219. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/auth/httpAuthExtensionConfiguration.d.ts +0 -0
  220. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/auth/httpAuthSchemeProvider.d.ts +0 -0
  221. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/endpoint/EndpointParameters.d.ts +0 -0
  222. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/endpoint/endpointResolver.d.ts +0 -0
  223. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/endpoint/ruleset.d.ts +0 -0
  224. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/extensionConfiguration.d.ts +0 -0
  225. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/index.d.ts +0 -0
  226. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/models/SSOOIDCServiceException.d.ts +0 -0
  227. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/models/index.d.ts +0 -0
  228. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/runtimeConfig.shared.d.ts +0 -0
  229. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/runtimeExtensions.d.ts +0 -0
  230. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/auth/httpAuthExtensionConfiguration.d.ts +0 -0
  231. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/auth/httpAuthSchemeProvider.d.ts +0 -0
  232. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/commands/AssumeRoleCommand.d.ts +0 -0
  233. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/commands/AssumeRoleWithWebIdentityCommand.d.ts +0 -0
  234. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/defaultRoleAssumers.d.ts +0 -0
  235. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/defaultStsRoleAssumers.d.ts +0 -0
  236. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/endpoint/EndpointParameters.d.ts +0 -0
  237. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/endpoint/endpointResolver.d.ts +0 -0
  238. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/endpoint/ruleset.d.ts +0 -0
  239. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/extensionConfiguration.d.ts +0 -0
  240. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/index.d.ts +0 -0
  241. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/models/STSServiceException.d.ts +0 -0
  242. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/models/index.d.ts +0 -0
  243. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/runtimeConfig.browser.d.ts +0 -0
  244. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/runtimeConfig.native.d.ts +0 -0
  245. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/runtimeConfig.shared.d.ts +0 -0
  246. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/runtimeExtensions.d.ts +0 -0
@@ -1,795 +0,0 @@
1
- import { ExceptionOptionType as __ExceptionOptionType } from "@smithy/smithy-client";
2
- import { SSOOIDCServiceException as __BaseException } from "./SSOOIDCServiceException";
3
- /**
4
- * <p>You do not have sufficient access to perform this action.</p>
5
- * @public
6
- */
7
- export declare class AccessDeniedException extends __BaseException {
8
- readonly name: "AccessDeniedException";
9
- readonly $fault: "client";
10
- /**
11
- * <p>Single error code.
12
- * For this exception the value will be <code>access_denied</code>.</p>
13
- * @public
14
- */
15
- error?: string | undefined;
16
- /**
17
- * <p>Human-readable text providing additional information, used to assist the
18
- * client developer in understanding the error that occurred.</p>
19
- * @public
20
- */
21
- error_description?: string | undefined;
22
- /**
23
- * @internal
24
- */
25
- constructor(opts: __ExceptionOptionType<AccessDeniedException, __BaseException>);
26
- }
27
- /**
28
- * <p>Indicates that a request to authorize a client with an access user session token is
29
- * pending.</p>
30
- * @public
31
- */
32
- export declare class AuthorizationPendingException extends __BaseException {
33
- readonly name: "AuthorizationPendingException";
34
- readonly $fault: "client";
35
- /**
36
- * <p>Single error code.
37
- * For this exception the value will be <code>authorization_pending</code>.</p>
38
- * @public
39
- */
40
- error?: string | undefined;
41
- /**
42
- * <p>Human-readable text providing additional information, used to assist the
43
- * client developer in understanding the error that occurred.</p>
44
- * @public
45
- */
46
- error_description?: string | undefined;
47
- /**
48
- * @internal
49
- */
50
- constructor(opts: __ExceptionOptionType<AuthorizationPendingException, __BaseException>);
51
- }
52
- /**
53
- * @public
54
- */
55
- export interface CreateTokenRequest {
56
- /**
57
- * <p>The unique identifier string for the client or application. This value comes from the
58
- * result of the <a>RegisterClient</a> API.</p>
59
- * @public
60
- */
61
- clientId: string | undefined;
62
- /**
63
- * <p>A secret string generated for the client. This value should come from the persisted result
64
- * of the <a>RegisterClient</a> API.</p>
65
- * @public
66
- */
67
- clientSecret: string | undefined;
68
- /**
69
- * <p>Supports the following OAuth grant types: Device Code and Refresh Token.
70
- * Specify either of the following values, depending on the grant type that you want:</p>
71
- * <p>* Device Code - <code>urn:ietf:params:oauth:grant-type:device_code</code>
72
- * </p>
73
- * <p>* Refresh Token - <code>refresh_token</code>
74
- * </p>
75
- * <p>For information about how to obtain the device code, see the <a>StartDeviceAuthorization</a> topic.</p>
76
- * @public
77
- */
78
- grantType: string | undefined;
79
- /**
80
- * <p>Used only when calling this API for the Device Code grant type. This short-term code is
81
- * used to identify this authorization request. This comes from the result of the
82
- * <a>StartDeviceAuthorization</a> API.</p>
83
- * @public
84
- */
85
- deviceCode?: string | undefined;
86
- /**
87
- * <p>Used only when calling this API for the Authorization Code grant type. The short-term code is
88
- * used to identify this authorization request. This grant type is currently unsupported for the
89
- * <a>CreateToken</a> API.</p>
90
- * @public
91
- */
92
- code?: string | undefined;
93
- /**
94
- * <p>Used only when calling this API for the Refresh Token grant type. This token is used to
95
- * refresh short-term tokens, such as the access token, that might expire.</p>
96
- * <p>For more information about the features and limitations of the current IAM Identity Center OIDC
97
- * implementation, see <i>Considerations for Using this Guide</i> in the <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM Identity Center
98
- * OIDC API Reference</a>.</p>
99
- * @public
100
- */
101
- refreshToken?: string | undefined;
102
- /**
103
- * <p>The list of scopes for which authorization is requested. The access token that is issued
104
- * is limited to the scopes that are granted. If this value is not specified, IAM Identity Center authorizes
105
- * all scopes that are configured for the client during the call to
106
- * <a>RegisterClient</a>.</p>
107
- * @public
108
- */
109
- scope?: string[] | undefined;
110
- /**
111
- * <p>Used only when calling this API for the Authorization Code grant type. This value specifies
112
- * the location of the client or application that has registered to receive the authorization
113
- * code.</p>
114
- * @public
115
- */
116
- redirectUri?: string | undefined;
117
- /**
118
- * <p>Used only when calling this API for the Authorization Code grant type. This value is generated
119
- * by the client and presented to validate the original code challenge value the client passed at
120
- * authorization time.</p>
121
- * @public
122
- */
123
- codeVerifier?: string | undefined;
124
- }
125
- /**
126
- * @public
127
- */
128
- export interface CreateTokenResponse {
129
- /**
130
- * <p>A bearer token to access Amazon Web Services accounts and applications assigned to a user.</p>
131
- * @public
132
- */
133
- accessToken?: string | undefined;
134
- /**
135
- * <p>Used to notify the client that the returned token is an access token. The supported token
136
- * type is <code>Bearer</code>.</p>
137
- * @public
138
- */
139
- tokenType?: string | undefined;
140
- /**
141
- * <p>Indicates the time in seconds when an access token will expire.</p>
142
- * @public
143
- */
144
- expiresIn?: number | undefined;
145
- /**
146
- * <p>A token that, if present, can be used to refresh a previously issued access token that
147
- * might have expired.</p>
148
- * <p>For more
149
- * information about the features and limitations of the current IAM Identity Center OIDC implementation,
150
- * see <i>Considerations for Using this Guide</i> in the <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM Identity Center
151
- * OIDC API Reference</a>.</p>
152
- * @public
153
- */
154
- refreshToken?: string | undefined;
155
- /**
156
- * <p>The <code>idToken</code> is not implemented or supported. For more information about the
157
- * features and limitations of the current IAM Identity Center OIDC implementation, see <i>Considerations
158
- * for Using this Guide</i> in the <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM Identity Center
159
- * OIDC API Reference</a>.</p>
160
- * <p>A JSON Web Token (JWT) that identifies who is associated with the issued access token.
161
- * </p>
162
- * @public
163
- */
164
- idToken?: string | undefined;
165
- }
166
- /**
167
- * <p>Indicates that the token issued by the service is expired and is no longer valid.</p>
168
- * @public
169
- */
170
- export declare class ExpiredTokenException extends __BaseException {
171
- readonly name: "ExpiredTokenException";
172
- readonly $fault: "client";
173
- /**
174
- * <p>Single error code.
175
- * For this exception the value will be <code>expired_token</code>.</p>
176
- * @public
177
- */
178
- error?: string | undefined;
179
- /**
180
- * <p>Human-readable text providing additional information, used to assist the
181
- * client developer in understanding the error that occurred.</p>
182
- * @public
183
- */
184
- error_description?: string | undefined;
185
- /**
186
- * @internal
187
- */
188
- constructor(opts: __ExceptionOptionType<ExpiredTokenException, __BaseException>);
189
- }
190
- /**
191
- * <p>Indicates that an error from the service occurred while trying to process a
192
- * request.</p>
193
- * @public
194
- */
195
- export declare class InternalServerException extends __BaseException {
196
- readonly name: "InternalServerException";
197
- readonly $fault: "server";
198
- /**
199
- * <p>Single error code.
200
- * For this exception the value will be <code>server_error</code>.</p>
201
- * @public
202
- */
203
- error?: string | undefined;
204
- /**
205
- * <p>Human-readable text providing additional information, used to assist the
206
- * client developer in understanding the error that occurred.</p>
207
- * @public
208
- */
209
- error_description?: string | undefined;
210
- /**
211
- * @internal
212
- */
213
- constructor(opts: __ExceptionOptionType<InternalServerException, __BaseException>);
214
- }
215
- /**
216
- * <p>Indicates that the <code>clientId</code> or <code>clientSecret</code> in the request is
217
- * invalid. For example, this can occur when a client sends an incorrect <code>clientId</code> or
218
- * an expired <code>clientSecret</code>.</p>
219
- * @public
220
- */
221
- export declare class InvalidClientException extends __BaseException {
222
- readonly name: "InvalidClientException";
223
- readonly $fault: "client";
224
- /**
225
- * <p>Single error code.
226
- * For this exception the value will be <code>invalid_client</code>.</p>
227
- * @public
228
- */
229
- error?: string | undefined;
230
- /**
231
- * <p>Human-readable text providing additional information, used to assist the
232
- * client developer in understanding the error that occurred.</p>
233
- * @public
234
- */
235
- error_description?: string | undefined;
236
- /**
237
- * @internal
238
- */
239
- constructor(opts: __ExceptionOptionType<InvalidClientException, __BaseException>);
240
- }
241
- /**
242
- * <p>Indicates that a request contains an invalid grant. This can occur if a client makes a
243
- * <a>CreateToken</a> request with an invalid grant type.</p>
244
- * @public
245
- */
246
- export declare class InvalidGrantException extends __BaseException {
247
- readonly name: "InvalidGrantException";
248
- readonly $fault: "client";
249
- /**
250
- * <p>Single error code.
251
- * For this exception the value will be <code>invalid_grant</code>.</p>
252
- * @public
253
- */
254
- error?: string | undefined;
255
- /**
256
- * <p>Human-readable text providing additional information, used to assist the
257
- * client developer in understanding the error that occurred.</p>
258
- * @public
259
- */
260
- error_description?: string | undefined;
261
- /**
262
- * @internal
263
- */
264
- constructor(opts: __ExceptionOptionType<InvalidGrantException, __BaseException>);
265
- }
266
- /**
267
- * <p>Indicates that something is wrong with the input to the request. For example, a required
268
- * parameter might be missing or out of range.</p>
269
- * @public
270
- */
271
- export declare class InvalidRequestException extends __BaseException {
272
- readonly name: "InvalidRequestException";
273
- readonly $fault: "client";
274
- /**
275
- * <p>Single error code.
276
- * For this exception the value will be <code>invalid_request</code>.</p>
277
- * @public
278
- */
279
- error?: string | undefined;
280
- /**
281
- * <p>Human-readable text providing additional information, used to assist the
282
- * client developer in understanding the error that occurred.</p>
283
- * @public
284
- */
285
- error_description?: string | undefined;
286
- /**
287
- * @internal
288
- */
289
- constructor(opts: __ExceptionOptionType<InvalidRequestException, __BaseException>);
290
- }
291
- /**
292
- * <p>Indicates that the scope provided in the request is invalid.</p>
293
- * @public
294
- */
295
- export declare class InvalidScopeException extends __BaseException {
296
- readonly name: "InvalidScopeException";
297
- readonly $fault: "client";
298
- /**
299
- * <p>Single error code.
300
- * For this exception the value will be <code>invalid_scope</code>.</p>
301
- * @public
302
- */
303
- error?: string | undefined;
304
- /**
305
- * <p>Human-readable text providing additional information, used to assist the
306
- * client developer in understanding the error that occurred.</p>
307
- * @public
308
- */
309
- error_description?: string | undefined;
310
- /**
311
- * @internal
312
- */
313
- constructor(opts: __ExceptionOptionType<InvalidScopeException, __BaseException>);
314
- }
315
- /**
316
- * <p>Indicates that the client is making the request too frequently and is more than the
317
- * service can handle. </p>
318
- * @public
319
- */
320
- export declare class SlowDownException extends __BaseException {
321
- readonly name: "SlowDownException";
322
- readonly $fault: "client";
323
- /**
324
- * <p>Single error code.
325
- * For this exception the value will be <code>slow_down</code>.</p>
326
- * @public
327
- */
328
- error?: string | undefined;
329
- /**
330
- * <p>Human-readable text providing additional information, used to assist the
331
- * client developer in understanding the error that occurred.</p>
332
- * @public
333
- */
334
- error_description?: string | undefined;
335
- /**
336
- * @internal
337
- */
338
- constructor(opts: __ExceptionOptionType<SlowDownException, __BaseException>);
339
- }
340
- /**
341
- * <p>Indicates that the client is not currently authorized to make the request. This can happen
342
- * when a <code>clientId</code> is not issued for a public client.</p>
343
- * @public
344
- */
345
- export declare class UnauthorizedClientException extends __BaseException {
346
- readonly name: "UnauthorizedClientException";
347
- readonly $fault: "client";
348
- /**
349
- * <p>Single error code.
350
- * For this exception the value will be <code>unauthorized_client</code>.</p>
351
- * @public
352
- */
353
- error?: string | undefined;
354
- /**
355
- * <p>Human-readable text providing additional information, used to assist the
356
- * client developer in understanding the error that occurred.</p>
357
- * @public
358
- */
359
- error_description?: string | undefined;
360
- /**
361
- * @internal
362
- */
363
- constructor(opts: __ExceptionOptionType<UnauthorizedClientException, __BaseException>);
364
- }
365
- /**
366
- * <p>Indicates that the grant type in the request is not supported by the service.</p>
367
- * @public
368
- */
369
- export declare class UnsupportedGrantTypeException extends __BaseException {
370
- readonly name: "UnsupportedGrantTypeException";
371
- readonly $fault: "client";
372
- /**
373
- * <p>Single error code.
374
- * For this exception the value will be <code>unsupported_grant_type</code>.</p>
375
- * @public
376
- */
377
- error?: string | undefined;
378
- /**
379
- * <p>Human-readable text providing additional information, used to assist the
380
- * client developer in understanding the error that occurred.</p>
381
- * @public
382
- */
383
- error_description?: string | undefined;
384
- /**
385
- * @internal
386
- */
387
- constructor(opts: __ExceptionOptionType<UnsupportedGrantTypeException, __BaseException>);
388
- }
389
- /**
390
- * @public
391
- */
392
- export interface CreateTokenWithIAMRequest {
393
- /**
394
- * <p>The unique identifier string for the client or application. This value is an application
395
- * ARN that has OAuth grants configured.</p>
396
- * @public
397
- */
398
- clientId: string | undefined;
399
- /**
400
- * <p>Supports the following OAuth grant types: Authorization Code, Refresh Token, JWT Bearer,
401
- * and Token Exchange. Specify one of the following values, depending on the grant type that you
402
- * want:</p>
403
- * <p>* Authorization Code - <code>authorization_code</code>
404
- * </p>
405
- * <p>* Refresh Token - <code>refresh_token</code>
406
- * </p>
407
- * <p>* JWT Bearer - <code>urn:ietf:params:oauth:grant-type:jwt-bearer</code>
408
- * </p>
409
- * <p>* Token Exchange - <code>urn:ietf:params:oauth:grant-type:token-exchange</code>
410
- * </p>
411
- * @public
412
- */
413
- grantType: string | undefined;
414
- /**
415
- * <p>Used only when calling this API for the Authorization Code grant type. This short-term
416
- * code is used to identify this authorization request. The code is obtained through a redirect
417
- * from IAM Identity Center to a redirect URI persisted in the Authorization Code GrantOptions for the
418
- * application.</p>
419
- * @public
420
- */
421
- code?: string | undefined;
422
- /**
423
- * <p>Used only when calling this API for the Refresh Token grant type. This token is used to
424
- * refresh short-term tokens, such as the access token, that might expire.</p>
425
- * <p>For more information about the features and limitations of the current IAM Identity Center OIDC
426
- * implementation, see <i>Considerations for Using this Guide</i> in the <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM Identity Center
427
- * OIDC API Reference</a>.</p>
428
- * @public
429
- */
430
- refreshToken?: string | undefined;
431
- /**
432
- * <p>Used only when calling this API for the JWT Bearer grant type. This value specifies the JSON
433
- * Web Token (JWT) issued by a trusted token issuer. To authorize a trusted token issuer,
434
- * configure the JWT Bearer GrantOptions for the application.</p>
435
- * @public
436
- */
437
- assertion?: string | undefined;
438
- /**
439
- * <p>The list of scopes for which authorization is requested. The access token that is issued
440
- * is limited to the scopes that are granted. If the value is not specified, IAM Identity Center authorizes all
441
- * scopes configured for the application, including the following default scopes:
442
- * <code>openid</code>, <code>aws</code>, <code>sts:identity_context</code>.</p>
443
- * @public
444
- */
445
- scope?: string[] | undefined;
446
- /**
447
- * <p>Used only when calling this API for the Authorization Code grant type. This value specifies
448
- * the location of the client or application that has registered to receive the authorization code.
449
- * </p>
450
- * @public
451
- */
452
- redirectUri?: string | undefined;
453
- /**
454
- * <p>Used only when calling this API for the Token Exchange grant type. This value specifies
455
- * the subject of the exchange. The value of the subject token must be an access token issued by
456
- * IAM Identity Center to a different client or application. The access token must have authorized scopes
457
- * that indicate the requested application as a target audience.</p>
458
- * @public
459
- */
460
- subjectToken?: string | undefined;
461
- /**
462
- * <p>Used only when calling this API for the Token Exchange grant type. This value specifies
463
- * the type of token that is passed as the subject of the exchange. The following value is
464
- * supported:</p>
465
- * <p>* Access Token - <code>urn:ietf:params:oauth:token-type:access_token</code>
466
- * </p>
467
- * @public
468
- */
469
- subjectTokenType?: string | undefined;
470
- /**
471
- * <p>Used only when calling this API for the Token Exchange grant type. This value specifies
472
- * the type of token that the requester can receive. The following values are supported:</p>
473
- * <p>* Access Token - <code>urn:ietf:params:oauth:token-type:access_token</code>
474
- * </p>
475
- * <p>* Refresh Token - <code>urn:ietf:params:oauth:token-type:refresh_token</code>
476
- * </p>
477
- * @public
478
- */
479
- requestedTokenType?: string | undefined;
480
- /**
481
- * <p>Used only when calling this API for the Authorization Code grant type. This value is generated
482
- * by the client and presented to validate the original code challenge value the client passed at
483
- * authorization time.</p>
484
- * @public
485
- */
486
- codeVerifier?: string | undefined;
487
- }
488
- /**
489
- * @public
490
- */
491
- export interface CreateTokenWithIAMResponse {
492
- /**
493
- * <p>A bearer token to access Amazon Web Services accounts and applications assigned to a user.</p>
494
- * @public
495
- */
496
- accessToken?: string | undefined;
497
- /**
498
- * <p>Used to notify the requester that the returned token is an access token. The supported
499
- * token type is <code>Bearer</code>.</p>
500
- * @public
501
- */
502
- tokenType?: string | undefined;
503
- /**
504
- * <p>Indicates the time in seconds when an access token will expire.</p>
505
- * @public
506
- */
507
- expiresIn?: number | undefined;
508
- /**
509
- * <p>A token that, if present, can be used to refresh a previously issued access token that
510
- * might have expired.</p>
511
- * <p>For more
512
- * information about the features and limitations of the current IAM Identity Center OIDC implementation,
513
- * see <i>Considerations for Using this Guide</i> in the <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM Identity Center
514
- * OIDC API Reference</a>.</p>
515
- * @public
516
- */
517
- refreshToken?: string | undefined;
518
- /**
519
- * <p>A JSON Web Token (JWT) that identifies the user associated with the issued access token.
520
- * </p>
521
- * @public
522
- */
523
- idToken?: string | undefined;
524
- /**
525
- * <p>Indicates the type of tokens that are issued by IAM Identity Center. The following values are supported:
526
- * </p>
527
- * <p>* Access Token - <code>urn:ietf:params:oauth:token-type:access_token</code>
528
- * </p>
529
- * <p>* Refresh Token - <code>urn:ietf:params:oauth:token-type:refresh_token</code>
530
- * </p>
531
- * @public
532
- */
533
- issuedTokenType?: string | undefined;
534
- /**
535
- * <p>The list of scopes for which authorization is granted. The access token that is issued
536
- * is limited to the scopes that are granted.</p>
537
- * @public
538
- */
539
- scope?: string[] | undefined;
540
- }
541
- /**
542
- * <p>Indicates that a token provided as input to the request was issued by and is only usable
543
- * by calling IAM Identity Center endpoints in another region.</p>
544
- * @public
545
- */
546
- export declare class InvalidRequestRegionException extends __BaseException {
547
- readonly name: "InvalidRequestRegionException";
548
- readonly $fault: "client";
549
- /**
550
- * <p>Single error code.
551
- * For this exception the value will be <code>invalid_request</code>.</p>
552
- * @public
553
- */
554
- error?: string | undefined;
555
- /**
556
- * <p>Human-readable text providing additional information, used to assist the
557
- * client developer in understanding the error that occurred.</p>
558
- * @public
559
- */
560
- error_description?: string | undefined;
561
- /**
562
- * <p>Indicates the IAM Identity Center endpoint which the requester may call with this token.</p>
563
- * @public
564
- */
565
- endpoint?: string | undefined;
566
- /**
567
- * <p>Indicates the region which the requester may call with this token.</p>
568
- * @public
569
- */
570
- region?: string | undefined;
571
- /**
572
- * @internal
573
- */
574
- constructor(opts: __ExceptionOptionType<InvalidRequestRegionException, __BaseException>);
575
- }
576
- /**
577
- * <p>Indicates that the client information sent in the request during registration is
578
- * invalid.</p>
579
- * @public
580
- */
581
- export declare class InvalidClientMetadataException extends __BaseException {
582
- readonly name: "InvalidClientMetadataException";
583
- readonly $fault: "client";
584
- /**
585
- * <p>Single error code.
586
- * For this exception the value will be <code>invalid_client_metadata</code>.</p>
587
- * @public
588
- */
589
- error?: string | undefined;
590
- /**
591
- * <p>Human-readable text providing additional information, used to assist the
592
- * client developer in understanding the error that occurred.</p>
593
- * @public
594
- */
595
- error_description?: string | undefined;
596
- /**
597
- * @internal
598
- */
599
- constructor(opts: __ExceptionOptionType<InvalidClientMetadataException, __BaseException>);
600
- }
601
- /**
602
- * <p>Indicates that one or more redirect URI in the request is not supported for this operation.</p>
603
- * @public
604
- */
605
- export declare class InvalidRedirectUriException extends __BaseException {
606
- readonly name: "InvalidRedirectUriException";
607
- readonly $fault: "client";
608
- /**
609
- * <p>Single error code.
610
- * For this exception the value will be <code>invalid_redirect_uri</code>.</p>
611
- * @public
612
- */
613
- error?: string | undefined;
614
- /**
615
- * <p>Human-readable text providing additional information, used to assist the
616
- * client developer in understanding the error that occurred.</p>
617
- * @public
618
- */
619
- error_description?: string | undefined;
620
- /**
621
- * @internal
622
- */
623
- constructor(opts: __ExceptionOptionType<InvalidRedirectUriException, __BaseException>);
624
- }
625
- /**
626
- * @public
627
- */
628
- export interface RegisterClientRequest {
629
- /**
630
- * <p>The friendly name of the client.</p>
631
- * @public
632
- */
633
- clientName: string | undefined;
634
- /**
635
- * <p>The type of client. The service supports only <code>public</code> as a client type.
636
- * Anything other than public will be rejected by the service.</p>
637
- * @public
638
- */
639
- clientType: string | undefined;
640
- /**
641
- * <p>The list of scopes that are defined by the client. Upon authorization, this list is used
642
- * to restrict permissions when granting an access token.</p>
643
- * @public
644
- */
645
- scopes?: string[] | undefined;
646
- /**
647
- * <p>The list of redirect URI that are defined by the client. At completion of authorization,
648
- * this list is used to restrict what locations the user agent can be redirected back to.</p>
649
- * @public
650
- */
651
- redirectUris?: string[] | undefined;
652
- /**
653
- * <p>The list of OAuth 2.0 grant types that are defined by the client. This list is used to
654
- * restrict the token granting flows available to the client.</p>
655
- * @public
656
- */
657
- grantTypes?: string[] | undefined;
658
- /**
659
- * <p>The IAM Identity Center Issuer URL associated with an instance of IAM Identity Center. This value is needed for user access to resources through the client.</p>
660
- * @public
661
- */
662
- issuerUrl?: string | undefined;
663
- /**
664
- * <p>This IAM Identity Center application ARN is used to define administrator-managed configuration for public client access to resources. At
665
- * authorization, the scopes, grants, and redirect URI available to this client will be restricted by this application resource.</p>
666
- * @public
667
- */
668
- entitledApplicationArn?: string | undefined;
669
- }
670
- /**
671
- * @public
672
- */
673
- export interface RegisterClientResponse {
674
- /**
675
- * <p>The unique identifier string for each client. This client uses this identifier to get
676
- * authenticated by the service in subsequent calls.</p>
677
- * @public
678
- */
679
- clientId?: string | undefined;
680
- /**
681
- * <p>A secret string generated for the client. The client will use this string to get
682
- * authenticated by the service in subsequent calls.</p>
683
- * @public
684
- */
685
- clientSecret?: string | undefined;
686
- /**
687
- * <p>Indicates the time at which the <code>clientId</code> and <code>clientSecret</code> were
688
- * issued.</p>
689
- * @public
690
- */
691
- clientIdIssuedAt?: number | undefined;
692
- /**
693
- * <p>Indicates the time at which the <code>clientId</code> and <code>clientSecret</code> will
694
- * become invalid.</p>
695
- * @public
696
- */
697
- clientSecretExpiresAt?: number | undefined;
698
- /**
699
- * <p>An endpoint that the client can use to request authorization.</p>
700
- * @public
701
- */
702
- authorizationEndpoint?: string | undefined;
703
- /**
704
- * <p>An endpoint that the client can use to create tokens.</p>
705
- * @public
706
- */
707
- tokenEndpoint?: string | undefined;
708
- }
709
- /**
710
- * @public
711
- */
712
- export interface StartDeviceAuthorizationRequest {
713
- /**
714
- * <p>The unique identifier string for the client that is registered with IAM Identity Center. This value
715
- * should come from the persisted result of the <a>RegisterClient</a> API
716
- * operation.</p>
717
- * @public
718
- */
719
- clientId: string | undefined;
720
- /**
721
- * <p>A secret string that is generated for the client. This value should come from the
722
- * persisted result of the <a>RegisterClient</a> API operation.</p>
723
- * @public
724
- */
725
- clientSecret: string | undefined;
726
- /**
727
- * <p>The URL for the Amazon Web Services access portal. For more information, see <a href="https://docs.aws.amazon.com/singlesignon/latest/userguide/using-the-portal.html">Using
728
- * the Amazon Web Services access portal</a> in the <i>IAM Identity Center User Guide</i>.</p>
729
- * @public
730
- */
731
- startUrl: string | undefined;
732
- }
733
- /**
734
- * @public
735
- */
736
- export interface StartDeviceAuthorizationResponse {
737
- /**
738
- * <p>The short-lived code that is used by the device when polling for a session token.</p>
739
- * @public
740
- */
741
- deviceCode?: string | undefined;
742
- /**
743
- * <p>A one-time user verification code. This is needed to authorize an in-use device.</p>
744
- * @public
745
- */
746
- userCode?: string | undefined;
747
- /**
748
- * <p>The URI of the verification page that takes the <code>userCode</code> to authorize the
749
- * device.</p>
750
- * @public
751
- */
752
- verificationUri?: string | undefined;
753
- /**
754
- * <p>An alternate URL that the client can use to automatically launch a browser. This process
755
- * skips the manual step in which the user visits the verification page and enters their
756
- * code.</p>
757
- * @public
758
- */
759
- verificationUriComplete?: string | undefined;
760
- /**
761
- * <p>Indicates the number of seconds in which the verification code will become invalid.</p>
762
- * @public
763
- */
764
- expiresIn?: number | undefined;
765
- /**
766
- * <p>Indicates the number of seconds the client must wait between attempts when polling for a
767
- * session.</p>
768
- * @public
769
- */
770
- interval?: number | undefined;
771
- }
772
- /**
773
- * @internal
774
- */
775
- export declare const CreateTokenRequestFilterSensitiveLog: (obj: CreateTokenRequest) => any;
776
- /**
777
- * @internal
778
- */
779
- export declare const CreateTokenResponseFilterSensitiveLog: (obj: CreateTokenResponse) => any;
780
- /**
781
- * @internal
782
- */
783
- export declare const CreateTokenWithIAMRequestFilterSensitiveLog: (obj: CreateTokenWithIAMRequest) => any;
784
- /**
785
- * @internal
786
- */
787
- export declare const CreateTokenWithIAMResponseFilterSensitiveLog: (obj: CreateTokenWithIAMResponse) => any;
788
- /**
789
- * @internal
790
- */
791
- export declare const RegisterClientResponseFilterSensitiveLog: (obj: RegisterClientResponse) => any;
792
- /**
793
- * @internal
794
- */
795
- export declare const StartDeviceAuthorizationRequestFilterSensitiveLog: (obj: StartDeviceAuthorizationRequest) => any;